Daily Malware Build - Mar 28, 2024

Malware Strikes (100)

Categories Ransomware: 35 Retail: 8 Financial: 28 APT: 29
Platforms Macos: 2 Document: 5 Win32: 93
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-08801 SHA256: 942e9f897a0e07b385e757897f145aa226a3e599d00e7ef1d70556217a8c7cd6
MD5: 09d547dd5c86061e5b1dee6e7ef733ca
SHA1: c57e9e4767f73203e98fe1a88217f38c14f99efa
2024-03-27 EvilQuest MacOS ransomware daily_malware, 2024_03_28, ransomware, mac_os, evil_quest 26/37 (70%)
M24-08802 SHA256: 1a52d964db755937a52e17aa20a4c2d90ee7241190418d6a646367047e0ac99c
MD5: 58331428499907a57e8d7f85138e0c6b
SHA1: 532d11ffb77a8b969936ac10d4693f43a2b3c13e
2024-03-27 Rector Document ransomware daily_malware, 2024_03_28, ransomware, document, rector 12/37 (32%)
M24-08803 SHA256: 0dc57e13a5a122fae787890b274666a7160afeb76628eb2c22b95d3cecc61abf
MD5: 68146d8b75460c6e59e01834099e3db2
SHA1: 004dc8c061c5f02d4d3c942015387f661b16d9ef
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08804 SHA256: 53108cead7f5639240353be3c1eb4d0552b2c9f962efbf27dc1fa399c9227470
MD5: 0ae056c36d7e132b83ad8f872fa76f7c
SHA1: 49b61defb0242942703f7f15bc5e3dfc58b45a77
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 36/37 (97%)
M24-08805 SHA256: 2e66e87fdbc740f44e7d5d646a8bc37644fbdecf25f4c582d44362f916569f96
MD5: 5ace2987df548db748369593120c836a
SHA1: 89b65bf29e605e69b71204fd856b127f0a74078c
2024-03-27 Emotet Document financial daily_malware, 2024_03_28, financial, document, emotet 16/37 (43%)
M24-08806 SHA256: 2738e472650d4826bf1e1f49512eb4fb6015e3d6e59409285ddfe72b0a537943
MD5: ee80a37ed2b612c07b3e054edc4696ca
SHA1: d7a4070169b5ad8d1297f8b8f6a16ba00ef361f1
2024-03-27 EvilQuest MacOS ransomware daily_malware, 2024_03_28, ransomware, mac_os, evil_quest 25/37 (67%)
M24-08807 SHA256: f04666abb9f733f4061d9d855fbaac72e9acf474143132cc7473144be42f12de
MD5: 7405b2b55f6b4580d31d7818691a17f6
SHA1: c5f96f00e2114d35367d8438183922e41cde452d
2024-03-27 Rector Document ransomware daily_malware, 2024_03_28, ransomware, document, rector 14/37 (37%)
M24-08808 SHA256: 8cff24295ea73c751698c64b0782544f4d513c53a2f8b6efedc1f1edad27c691
MD5: eff7d644dbc123d4ed0b342cf413b910
SHA1: 00a3ec1982151b82e23aea443a509945d6f5f88f
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 34/37 (91%)
M24-08809 SHA256: ceb01ed6de75d65a96410a6f64eb1d85fbf925d86891e6ef9927723893193bd8
MD5: 509fd685e43de3a19a7ec9b11a6a78cd
SHA1: 61a2f0f86a46d84d65458e57b2a88cfa27abfb0d
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 36/37 (97%)
M24-0880a SHA256: 184f60d3c103d9ed5230a18b903d853bab441fab840112e79e85976fdfc70cd7
MD5: a4deaba3bd15983715445e75dc238a0d
SHA1: 000388926ed0e264ec70961e171b52ac3b97da22
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 24/37 (64%)
M24-0880b SHA256: 080b33f1df0b2a58e25c2926f3ce1ed9e320082d0cc3f49da5e12196dbad3dbb
MD5: 36f24f184cbbc1f72d1b4ccfe9fc0bfe
SHA1: 9ae99e55c750d31e3c44e5a084021abbc52d7bfb
2024-03-27 Ramnit Document financial daily_malware, 2024_03_28, financial, document, ramnit 19/24 (79%)
M24-0880c SHA256: e0d6bf9d52732eb11921a01df0ae8441266e67b22c9d0085385b3a6c8fd274f5
MD5: 8067004fb86e921821774bab92a85bf0
SHA1: cc7fca7854811c39fdef0bd0ae91f29d1f73551a
2024-03-27 Heuristic Document ransomware daily_malware, 2024_03_28, ransomware, document, heuristic 2/37 (5%)
M24-0880d SHA256: f701c34969a27bfe53ddeaa09a6002ed5787f1b00b3825a1f7ddd86177a8e847
MD5: 518c744d8b46b237b5dc569e01000051
SHA1: 00bd251abdedde85485434dee801e6f9cfc3df53
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0880e SHA256: d78eafb3578c6dbb40f91c6e6163a6d9098707fa2c9fcca9bd76e57f2fd36376
MD5: 83e27a2761e9ffc21ec759a24d623513
SHA1: 7ee9ac5b2d5df04aaf5841fd3d472a0855bdccb6
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 36/37 (97%)
M24-0880f SHA256: 4b578ca15e5cebfd18590b45a8ee0f4d89d55f783f7597c8545b24ee16ff477a
MD5: dc6597389bde06c856a5a811a6c12d0e
SHA1: 00156f71998c0e345c7cf49cc1bfd045cf5a3f33
2024-03-27 Babar Win32 apt daily_malware, 2024_03_28, apt, win_32, babar 31/37 (83%)
M24-08810 SHA256: b58d5c7df0abd4df96729ed45c4546acc5489d360bfacb3a09317180df293b52
MD5: 614d9835cc4ffa88a07e08c2181369d2
SHA1: 00cd0b2b009ec95c396b0005040afa9a7cfb439a
2024-03-27 Virlock Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, virlock 22/24 (91%)
M24-08811 SHA256: 8b41e7ef1693c9670f24792cb29b2244f0bad9349d1e41db1662706c7eb3018c
MD5: 80c186a10c2780e20e883a051e8150aa
SHA1: 83d0edf84bc7abd55095b278b6d68896c1663a59
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 35/37 (94%)
M24-08812 SHA256: 68dd51b62f74f86ce7a82524d8767560a1dbc0c32d9f0aacaa5dd70fdedf727c
MD5: 950992c502a2ae5da71039520099704c
SHA1: 005ed82d83594f4b850867597f5ab623b1bdaff7
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08813 SHA256: 38bfe91391daa354dedeced505dcf995d2bb226c648a3301a024b89692a0e6b3
MD5: 382d51709467fe3fe6b6a790c17796e3
SHA1: 00d91d66b4164f1b45273031b6e413490a1a32e1
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08814 SHA256: 862a713cabeeed89f46fb9dcf3dd8859dd340a9c9d70e7782541e38b1543377f
MD5: 97efc944e691220f24711deb22711450
SHA1: c8dd038cb134156bfbb9c03b9a33d0d3626f5ab8
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 24/24 (100%)
M24-08815 SHA256: cadbb7af333fcce794af5619e60d14b9192f9e878f22988f30a86bfc912ccd09
MD5: c27657929eec882811e514706e5becbd
SHA1: 007db970848b1f856990b3af18a62a273dbbab0f
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 16/24 (66%)
M24-08816 SHA256: 102ae64a819104fae03ae444f145f5ca4bf7cfc23171102c022eeef4872602e4
MD5: 58d22f3d73611a6496a5814ad8d6a7cf
SHA1: 00f694d6cee0c8b5d6b8c7ce299139848501766f
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 33/37 (89%)
M24-08817 SHA256: 1b42f7447e18b502558b609ece096b493aefc6cd6599dff67864165f3acdf68f
MD5: 888ebf1bf64b113bc57010d70c78e6f5
SHA1: 00e5cd9ed1212eaa80e2d64804617f0d5dfee536
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08818 SHA256: a0953a56ed64724999038b7037cfa6aac3c5ee1917a4310e7528e5a0a2745731
MD5: de976f8d9265b44ed53c1d446a4ccdf3
SHA1: ed49279139f2b0cec60585d78feb24568d406015
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 35/37 (94%)
M24-08819 SHA256: 669f001d68e0a55459025b6930dcb2bf225a2d0e56fba96dce7954cfbb73412c
MD5: eab06bc2d2fef138a8f077d0f28ae1b6
SHA1: 010922e28a23c19744f5cbcb059ab3dea3bb0d17
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 25/37 (67%)
M24-0881a SHA256: e958c8a67bdbcf06b0d399c0d56d6e2ff46072175b83c36b631aa8eb0583cfb8
MD5: 1726876a63c1b854ff1d1be57d97157c
SHA1: 015fbbfc0ca6e0b625fb08bbbd4c9dd2ecc762c1
2024-03-27 Zeus Win32 financial daily_malware, 2024_03_28, financial, win_32, zeus 31/37 (83%)
M24-0881b SHA256: e19a2e30a729565f9640b5c0567049449555cdfd087ed6c95297e1eda657898a
MD5: d8c807c2e48fc4d47353cdb32d1bdb44
SHA1: 0143aeb62845557c3be0998a9e9f3b6de69ac685
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 33/37 (89%)
M24-0881c SHA256: 0e49ff0e551d7ead8d40dedff267cd50b8d3fe5f1be9029a151cd2b01bfa4836
MD5: 25e34f445c75ff34a9d00fa6e5648073
SHA1: f4f63f20effaea1d5e6d61f4048a6909d5ec5f7f
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 36/37 (97%)
M24-0881d SHA256: 50eb51d923e7d4bc81d487f66ddd6d5121ecdfec4ac2d6f35a6b31f23dab99f5
MD5: b5e34693d5c9a63e001e8347087c1b39
SHA1: 0114fffd79844701b7db8b6bd07e38e13cef5471
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 24/37 (64%)
M24-0881e SHA256: 1851c581e7f0fc9631ec15d5b60ea0b1eb3103ac8ab3195bec1c38361e47ac47
MD5: a132d33311325c75df2114487d160d00
SHA1: 016cac0e5f4b00da9e818cb666b69ce6f3a81b11
2024-03-27 Dridex Win32 financial daily_malware, 2024_03_28, financial, win_32, dridex 21/24 (87%)
M24-0881f SHA256: 383d0f96a3f35c1623933bae3d415326a834a5c4c7b0004fa8f5ff3428c376fd
MD5: 8be6f70b765110d1fe8494c1e3ef68b1
SHA1: 01603ea7ca52e2aa80e928c4e736cfd5eca165ff
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08820 SHA256: 600eca0d420e9423c5ed403df39f102009a938a0767de2670306f1a873057149
MD5: 64f572d309f6406a2eca057ec3bbe1d4
SHA1: f6bdc79e914af90c3f0e1b35b00cfdf679e834c1
2024-03-27 Shifu Win32 retail daily_malware, 2024_03_28, retail, win_32, shifu 36/37 (97%)
M24-08821 SHA256: 92d62e6aeee63f863cc727b2add1b2ea459fb0d5de5565dc27ad8a0f836d1501
MD5: 0af9147aad97bb3f81e408d40b24466f
SHA1: 012fda1b548e061dd781906b17595d5ffdd1c093
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08822 SHA256: e2218894cce1b8d70239fe61758fb736e867adaed32f8a452a932ac74d1c8f4a
MD5: 17ac39acd3b8377aba42ba0c83bba861
SHA1: 01cd50f6cafdedd85fa0a039477b1b2270bd160c
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 20/37 (54%)
M24-08823 SHA256: 6489e4251ea4e8c2e58a52fb66ba3190f78841b1fa24c0130d7dc373e42f70b8
MD5: 397482a31c6a426f6f47539e49d90f89
SHA1: 01a5aa391fb159ab3d13c2f1b2e498c11f4fdf7c
2024-03-27 TorrentLocker Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, torrent_locker 30/37 (81%)
M24-08824 SHA256: ef67333caa62080597a8f7f3fed8b13342ae660c91625929c1ad6bed63b615bd
MD5: 55366010a97d5b4f1139a6260a4fbd2e
SHA1: 01c72b6586329483276af2c0822380ef8e8833a5
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08825 SHA256: 5c45acd9a4f8a0223401642f124668fedcd2cafc95dc8a55ff3eafedcc6ccf3b
MD5: d28e9eb7abf3017db78416111f03f298
SHA1: 0222023275817acffba150f3f4d4b1f1bf44fe0d
2024-03-27 Zeus Win32 financial daily_malware, 2024_03_28, financial, win_32, zeus 36/37 (97%)
M24-08826 SHA256: 062de9a987b8f46657f4d9f9a31a7a398d8d9afb6662ba749c9b0b08df840390
MD5: f467b93200f8a920ccc8293c66539ca0
SHA1: 01fd19db8c94b777183a98e17ed2846d8390a941
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08827 SHA256: d4ce6794d4c8fdbc7d99f2de0e3479a21a9b6506fc17a3de534654c2d8dbdf48
MD5: d6fcf1b475ecb370e9409c3f2628b6d3
SHA1: 0271d203eb0b184f421a0d2ebe9b9d3c6b6cee69
2024-03-27 Sakurel Win32 apt daily_malware, 2024_03_28, apt, win_32, sakurel 32/37 (86%)
M24-08828 SHA256: d8f345dee0a0df757e4aeb0d96f061cac5e3c27419119ec63d4087192e7eee41
MD5: 93cc704bdadafde165548935f8314f05
SHA1: 02c828781beb00c36e00ea5fc06f8d2e5c391198
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 30/37 (81%)
M24-08829 SHA256: ea5840f2fc2f733feed9acbf372f63d30c3a38567a1787e1b780c59299a51541
MD5: cb6ae7dc5d18b59e283ceed0d785ad86
SHA1: 02285d9ffae0ed165b7b8f8fc053e9b7d016ee90
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0882a SHA256: a3bf7824d59a30eacd6abf0ad5f994fae9444b3136a2eb6710ba2a4decae5624
MD5: 528191af9ee653c83ae9fae7de9e53b9
SHA1: 027a1c7feee0ac559451ba5a357bde7444ca9186
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-0882b SHA256: 4348169c16514f1955f89ec65869142c961b972ff9d1789b9a82a57f9222fc55
MD5: 62c323a5bde670937d4e0c6f402d867a
SHA1: 0388df601fb01715f12fa673ecb9aa294544e2eb
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 30/37 (81%)
M24-0882c SHA256: a626f1288ec4133c51498fa20b8eeed46eaa4ab1129871204bc7da354b330b1e
MD5: 281e18810b3d840ddd663957362663c3
SHA1: 0240f8c8784005d14b1294ee23ea3ad841daec75
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0882d SHA256: 62d5f3fc49ed0bcc12ee83e06d1f7c4086a7291de2a7099e99bf967f9c631560
MD5: c639be4579c0804934dfb20183f88f5c
SHA1: 027ed76388aea719bdcaedc78b1f86ed0bf5a5ec
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 18/24 (75%)
M24-0882e SHA256: ea90757835251696f7895779a7f1f44d7f77703c5d49206428e5f0384502288a
MD5: 2745a986172c09124ab44da200572e55
SHA1: 03d3c24903409268015e1db158b0bfcbcebbf553
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 20/37 (54%)
M24-0882f SHA256: 92b47c89a64f82a711039313cdd7acf073d28e1a1a9ddb444d287ba19675d2fc
MD5: 41e0baa109681486de3968786d3c84fa
SHA1: 0257a72c431688ae454e9379527384e1678341ce
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08830 SHA256: e4a7dd656091ba6cc51e4a19aaabe5172da0cd50a6f0dfb35471734e823c19f4
MD5: bf7a6a6b40103004e8aede35bcc754ae
SHA1: 02833debf8772057b6488bbb440895f3523c187b
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08831 SHA256: 39f2b1d96fc09d270ddd6f9e2b5d4d4113bdb2f7b09ff83b1caa40522879a965
MD5: 8ffff00977d0973feca1bad3e12e4036
SHA1: 0427b27c93201c59f14b2782576d555b8c02c23d
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 30/37 (81%)
M24-08832 SHA256: 944c35f461519b69599d0042bb582ae100d9aeea04abcbac87acf303176cc6af
MD5: 85c4cfa407739094261afc65e56c4429
SHA1: 0260097d46b1445dbde8d99db2c6b5d74cf85c1c
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08833 SHA256: 04f284591a17fa6fbd5a38c8b8df3c8a62454ab9e16a062ce4daa62c5ed939cc
MD5: b39fd3aaf1759b56d39511319ab153b6
SHA1: 02a4df6f7e5dc83fd8f42991a2ec4ad8b12e26b9
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 17/24 (70%)
M24-08834 SHA256: 81a2931037429a98fe549b797f33bfe0077118a8e0c534c9bd7e757603ce3986
MD5: c986df40421924ff64067c3f3aeae14f
SHA1: 04a7e7dcef8a6a284120f3afdce55b86b295de1e
2024-03-27 Zeus Win32 financial daily_malware, 2024_03_28, financial, win_32, zeus 24/37 (64%)
M24-08835 SHA256: 4888b611973911650cb3d998ee0a0a7bd8eaf9d35226ee87f76722f76597a16f
MD5: 69239ff4836c927d52eeddb5378f23bf
SHA1: 02632f765d81e3cd603f9c93d80dea400bedbe77
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 34/37 (91%)
M24-08836 SHA256: 621bae501bc3d045ad1582d78c8a871ce214567d6c224b4df7af4038222bf86f
MD5: d01c56a42f94adbaf57444e38794d74f
SHA1: 02ef6ed420d0ae5d9c1ac8f384999f87dec4622b
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08837 SHA256: a8a350f2f0faf53e4626044f8d6df06573313850293e38ccbb933c5e363a596d
MD5: 8d825e09de112dee7862b69b9f9016c6
SHA1: 0564e76fe52c836ad76b10a5bfa5fed936a9aa85
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 30/37 (81%)
M24-08838 SHA256: 8074babe2d0abddd16a30fc9aa3980c10dc203bf3287e5e667d1e283db5f89de
MD5: 62dfa0e2ce734049c0ec5a66d450a99c
SHA1: 02697d6cc5afe202f435ef5ad0267266c6d2a2d6
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 31/37 (83%)
M24-08839 SHA256: e66c5c898d485858fae230b5f576bdbced883e0f732d51d3c3268fcafbe9ec66
MD5: ccba5b0199f2b42dff6c6ef8b978d75d
SHA1: 030f05b1f35455bfc4e036037b7f9ebdbaed8f37
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-0883a SHA256: a9d279f7182652d4779d05e93fb25fd55a3b97fd928c2a4c677af688911a1a54
MD5: 621d5ec16e0f2abcd9e30fb8a9725588
SHA1: 05966f776032cb00d8b25bb27052095cb60bc0e1
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 30/37 (81%)
M24-0883b SHA256: 0b28580f84752cb6cd347f42e8791687bc02ca1cfa9eadb04a27129af6929268
MD5: 13d75c30687783d4812f53f3af922773
SHA1: 02a4be59ee805a27846dfb5f2e6c094eb60825a3
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 33/37 (89%)
M24-0883c SHA256: 69cde44bcd8a8b4c55d1273b10205ac6de3f4f11cd13f31236ea796cd25794bc
MD5: 28ac017f56fa69bbd4c6cdeb168cd9c9
SHA1: 0340652185ab0e1631dc12b99c27d308369f3d4e
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 24/37 (64%)
M24-0883d SHA256: 7a087d978e8c03a022daefdc04e7433b4d5399c180840082ea02fc51e6c95e0a
MD5: 8c23a6c0f852053b3ad66c7a3b16f221
SHA1: 05dad6b8166aec996630e024e40fab9e805cdb09
2024-03-27 Andromeda Win32 financial daily_malware, 2024_03_28, financial, win_32, andromeda 22/24 (91%)
M24-0883e SHA256: cf3502d5ae421b687406f003cb02c826d951e92fd0aa8f237ffd13e6d8cb7cc4
MD5: eb532d90e35e9cb35f3657e436035035
SHA1: 02c02606b95f5c636792e80b404f9f30c4e6c3cf
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0883f SHA256: 9e47d029ad2a533ddc7fe345fc6fc9ad6188a627446563b742968d65608cd2c8
MD5: cfee32c50e7c87dde2b40d6bafdcbab0
SHA1: 038507bf76089a4eb4f75a5228502380f64bf1c0
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08840 SHA256: a97055a29dca60c9503a65a5a6e559aef967b73b651bdf365dbe7c97ed21980d
MD5: 9e595a2a69f5b3f08e2309c8f1dffae8
SHA1: 068db80dc2936ff238a7ef0fc1af6daf64438aa8
2024-03-27 Andromeda Win32 financial daily_malware, 2024_03_28, financial, win_32, andromeda 24/24 (100%)
M24-08841 SHA256: 5016f2daa67f023ae80e50c94b13285beac527e552494f4b2b66474644c3e985
MD5: 51b3dc0bd3fc47bf095d16435ac1a71d
SHA1: 02df2e560d3df84f294b8a55aead5c2cc9bea9f3
2024-03-27 LokiLocker Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, loki_locker 18/24 (75%)
M24-08842 SHA256: 7b3b2cd53360ee76733cf701da1b8839770bc1301d965d78f082b42dd84f80e0
MD5: cf8950e8d03fa7949462bbc20950ca2b
SHA1: 03f1f25f3c11f300c73a02d67bb2d429b10ba508
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08843 SHA256: 6174cd7791b3e957022b21e2f334fe6becb247c14e62981f44b70444d07d34dc
MD5: 127747bb0e2f2aa7ac9fbd9fdc595a81
SHA1: 076f0ab84ade98369707f6fd160896642985cacd
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 32/37 (86%)
M24-08844 SHA256: 4c0529f2cf2772dda95bd70eb4ca2b99c55555ad5dd5b01c1a85bd8a6cdac58d
MD5: 71b0f3985e7eb086c938ce591375d5a8
SHA1: 038e960cced4ee25354516eb2d045cd9706db321
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08845 SHA256: d2f0d270c2f46ade6c710f44a8e446be2b47804030d76589d04aafca6bd50051
MD5: 12cb84609d5e14c4be51de118700d7f4
SHA1: 040eeeb33504e3c89a0284946697865b468c7d57
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08846 SHA256: 52e397b4d2ce49d918491b12ca7363b73f7016cfb420969d1b143572f67e916c
MD5: 0f74e7e4a16d0f0d3a2f46b174bee75d
SHA1: 089992763248543b4061e67b10136ea6b0c5b020
2024-03-27 Andromeda Win32 financial daily_malware, 2024_03_28, financial, win_32, andromeda 23/24 (95%)
M24-08847 SHA256: 6dccfd965fc4b478ad21918101e7e0843e43dd68b8b2e6eaf97a69e843474e01
MD5: 89fb24cf9c26f157a75b44697aafcd2a
SHA1: 039ad0fe6ed442a69c0183face61af436f0689b0
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08848 SHA256: 1b33f7bc38de110fa0390a433564ae5bf9a98845392f191ebb9f2ac9ce4453cf
MD5: d68ebf81a887edbce7989c66c1620a57
SHA1: 047ca2b6c536eed328dbd748a659f227dc88cce0
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 25/37 (67%)
M24-08849 SHA256: 954bd321e8d164a019b56d7b049ad66d777ccd08c9a16d1aee92d227abc5f7f6
MD5: af8f39ad469c0b416f2bb73048905638
SHA1: 08d1feef5f121003414fad7f5ef98996bb068b80
2024-03-27 Dridex Win32 financial daily_malware, 2024_03_28, financial, win_32, dridex 31/37 (83%)
M24-0884a SHA256: 1bc0cffe2d2a97a28010b02368ffe29ba4f7634b61541416b52be009062ce3a8
MD5: e67251cb3b5c650339a7ea9eaf8a1f08
SHA1: 042e925efc29084ddcb64cf062f3dc5e2c40c450
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0884b SHA256: f6108bf7682f1b2b862e5d20a005e5bb1729bdd630ed976fbee0ae65db16cf5a
MD5: dd269d8755bd7d36721aa5663e741c5b
SHA1: 04a03323c2efd3819007f920ef7b333c188a888a
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-0884c SHA256: 753ff177ab5170034b3fa0788002862765540a4bc4407619a9795d87add39a6d
MD5: 2361af127cf159c974e9a258d825ab18
SHA1: 08e978c08d7e52a6417c2aed80b5f610503cc350
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 20/37 (54%)
M24-0884d SHA256: a41e757b21e5ec16925347aacc02b40e7560b45e33a881968a2b4b3220cab9bf
MD5: 4017905e4159d6da2ab07c92d8a05068
SHA1: 043bb5efa8494026e4ac9e700bffecff4dcca404
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 34/37 (91%)
M24-0884e SHA256: 6638fbd4679281dee097a3a82d5ecd3d1a529aee6cbf23a3a51db4e8efd330a2
MD5: e558aaa4f1d32e90d91ca0f15c59e42d
SHA1: 04c3452da2cefcf347d502d6995871abb11002be
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-0884f SHA256: 70b7a4463b134843bf2e907bf24d510915f32213da6d80395b8a4102395e107d
MD5: 6acef30410274ca541821488d748da3c
SHA1: 09b42c02e960244d932e52fc6b94daa73bc86ac0
2024-03-27 Zeus Win32 financial daily_malware, 2024_03_28, financial, win_32, zeus 30/37 (81%)
M24-08850 SHA256: 38ae5492d5fd52628dadbba73a900b929868ce16a034fb679bb4c7c89ac38f88
MD5: b0e091403a343d7ffddddeeb8e27d931
SHA1: 043cd0d839d8dbf96604b0e23e822baa0589bd0d
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08851 SHA256: 453918e2c606e9bb9d6b85ab3c9a3f321c928e1e0d5569062f12c4ba75136a3d
MD5: ba8c2d9326ac1a302126726e9feabec9
SHA1: 054c4bbfbb07fa03c98e6b40678f7eb5b78f13c0
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 16/24 (66%)
M24-08852 SHA256: 6f0d48e862143264c537756486ef576c27420ba16d7015887542245bd179f448
MD5: 57bd72d1db2b7cd243882a7d5c8ace90
SHA1: 0aaf203b73f875a63e91634624cc0501d2f828f2
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 35/37 (94%)
M24-08853 SHA256: ed66deec2d3b4c3b5549b4e3a999cb638922b0b91e18adab0dc9b4cbdd99a6b1
MD5: e7daeb37dc3e1fb7a42c41d184d47b9d
SHA1: 0454e67a7fea78926c7ba5cca16982996c3717bd
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08854 SHA256: cec52a846f73d420709a81d9396a4c012b086c27a692ddb85c60bc7a727ac40e
MD5: 54ae67bb66f2c3e29681af2c30fb1750
SHA1: 0661933df75638ef212aaa07add5130877275a5a
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 17/24 (70%)
M24-08855 SHA256: 3314038fdfc4ecb855dc7b7cb4f855aaa763bef275882bbed5784eaecfa21316
MD5: b294ca6af5033f09a7c5e886cbdb1c39
SHA1: 0ae3b42ff9a3b8106021f25b6ae0725f214df1dd
2024-03-27 Ursnif Win32 financial daily_malware, 2024_03_28, financial, win_32, ursnif 28/37 (75%)
M24-08856 SHA256: 0d20b919371514f83c114fb5b4fc1e51dd00388829fb7e7b19ced3ba5f86aaba
MD5: 538cb89b30d50d5ea5ec47803ab18612
SHA1: 0468b15bbbdf89fffabf5bea205c51616a0e7b57
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 30/37 (81%)
M24-08857 SHA256: a8a14b27e89f740d6ca69afa78a41a45476d0e6b4a53558d16fbd684c07e4209
MD5: 83628704dc8ccf46504ef8b1df4bd0cb
SHA1: 068b26d1ae93547f808468c438af61b093ac2f0c
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 22/37 (59%)
M24-08858 SHA256: 87cb06c17632fa222c10f90b45796491be90cc102cae26f1b948a84927d9d14c
MD5: 8eb45e581f311f816590d68113fee3d6
SHA1: 0be0893d29e7658e21afe6ac94356b88d6c25db4
2024-03-27 Dridex Win32 financial daily_malware, 2024_03_28, financial, win_32, dridex 35/37 (94%)
M24-08859 SHA256: 0ad71f5f18736e97a8cc0f60a88addf9dc7c780e866f6d7b644356024168f0f9
MD5: 4fc42c46b9ba8287d4206a3f1772c1ae
SHA1: 0479c663f6b27071da1f15dde9d61bc501377237
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0885a SHA256: f3cf3550f0173bd84ba81b62666e512adca5177916c469a96284f7c847f379f4
MD5: 835fa3f22eb2b98cc6ab3ed0a201e6a7
SHA1: 06904778f90fed93e253996d3a9822e2d46940e6
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-0885b SHA256: b3405daa7e0d30880b17044bfa63d69d7f1661bfdad0c311101458f1bb87152f
MD5: c9bf14f502fd2a7838380049feecf801
SHA1: 0c533413211a59b3436aedde84780a2868c8c413
2024-03-27 Emotet Win32 financial daily_malware, 2024_03_28, financial, win_32, emotet 36/37 (97%)
M24-0885c SHA256: 7c6fd156cd3e3f809315943a40ac7f0b7be6898a7e4766359ff9c336a804f8b7
MD5: 0b994b506ebaa25b2f3801024bbe10e1
SHA1: 04b512ce8f819a8035d3c205371590ef8cb80fdc
2024-03-27 TeslaCrypt Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-0885d SHA256: 75ad80efff0ae916672f6718c6cbb12c499b524e0250af181905f0b9d72121ac
MD5: 4d14dd9d1dcec16ca7bf458cd76cd7eb
SHA1: 06961d641638ff3cad4adf10dfd6fb7d73154718
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 25/37 (67%)
M24-0885e SHA256: c62005e8ec155d7bc4205b54ee23a9f5628a3140a81e50f85a4dc0bb46f6e3fa
MD5: ce60ce3625ea787657ae7aa7dd7b84cc
SHA1: 0c932e746fe49dbfe5253b9194613266f85f0dcc
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 20/37 (54%)
M24-0885f SHA256: dcee2dd7b4aebfb6aac865bc72dfdb50b3d7502d56096a4501dcb1890cd4cc01
MD5: bf56daaea989eafa709cfe7af323f8f2
SHA1: 04cba08006a0c21a63f06a01c97abaf744e0fdb8
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 23/24 (95%)
M24-08860 SHA256: dc84586b411e5aa0ea8f61c561ecaf1da330b4b80b66adc7fa7978292e7ba39c
MD5: 251320c7afbd43fe2ae4448db73d2373
SHA1: 069cb2b316e6260804b633a68f57e8dcbcd33b82
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08861 SHA256: 1b76a923b052def4e7532bc436c5390f4dd8d5a6e988c16b375054e43625136d
MD5: 66c24ca6b7d5be06e0b4a74df1054cf8
SHA1: 0ea8566e2d65640ef46d339fce92d8584eab716a
2024-03-27 TrickBot Win32 financial daily_malware, 2024_03_28, financial, win_32, trick_bot 32/37 (86%)
M24-08862 SHA256: 2d0e62cabf647ee1973f88c387ec22dca94942ff2c87e1e73e394b20c776dc68
MD5: 7beab77330f8491bb6e05e07948b27a6
SHA1: 0558a5d85b52bfc86971a23d8719f73dc7c18b62
2024-03-27 Cerber Win32 ransomware daily_malware, 2024_03_28, ransomware, win_32, cerber 34/37 (91%)
M24-08863 SHA256: df96a3dd1bb3c7720f3fc9016099efd705ab9027cb07aa5344d8ea4ba806ea29
MD5: 4398214a38333da9d2c580911d1254e3
SHA1: 06a92cb5742d66839787a923241f7ac831392972
2024-03-27 Cobaltstrike Win32 apt daily_malware, 2024_03_28, apt, win_32, cobaltstrike 26/37 (70%)
M24-08864 SHA256: cbd3d2c6ef6dda9d3f2517b2c228dd7b794b0fdce4ac0c97c2b59bb85b900731
MD5: 9459cfd7245e9f7d636044b67408274e
SHA1: 0ed1940013c64c9999098839f2626d7539f82899
2024-03-27 Dridex Win32 financial daily_malware, 2024_03_28, financial, win_32, dridex 20/24 (83%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs